loader from loading.io

Do You Know How Crypto's Nose-dive Will Even Hurt Your 401K?

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Release Date: 05/21/2022

Defend Your Digital Domain: Transforming Home Networks for Cybersecurity show art Defend Your Digital Domain: Transforming Home Networks for Cybersecurity

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Is your home Wi-Fi a potential cyber threat? Let’s bolster your network's defenses! Here's what you'll find in this guide: Privacy Concerns: Understand the risks associated with a vulnerable home network and the importance of safeguarding your personal information. Wi-Fi Security: Learn how to secure your home Wi-Fi network to prevent unauthorized access and protect your devices. Smart Devices: Explore the security challenges posed by smart devices and how to mitigate these risks effectively. Network Segregation: Delve into the concept of dividing your home network for...

info_outline
Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats show art Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Have you ever paused mid-message, wondering who might be lurking in the digital shadows? I've delved deep into the realms of online privacy, spam prevention, encryption, and the intricacies of organizing your digital life to keep your conversations secure. Join me on this thrilling journey through cyberspace as we unravel the secrets of safeguarding your chats. Here's what you'll discover in our expedition: Privacy in the Digital Age: Uncover the nuances of online privacy and learn how to navigate the digital landscape confidently. Combatting Cyber Threats: Dive into the world of...

info_outline
Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution! show art Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Ever find yourself drowning in a sea of spam emails? 📧 Fret not! I've got the perfect solution to not only declutter your inbox but also fortify your online privacy and cybersecurity. 🛡️ Introducing the ultimate guide to digital clean up, with a focus on plus addressing for enhanced privacy and organization. No more sifting through unwanted emails – this guide is your ticket to a streamlined and secure email experience. 📥 Here's what you'll find in this comprehensive guide: Privacy Reinforcement: Learn how plus addressing can act as a shield, allowing you to...

info_outline
Online Advertising Transformed: Google's Move Beyond Cookie Dependency show art Online Advertising Transformed: Google's Move Beyond Cookie Dependency

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hold onto your hats, tech enthusiasts! 🎩💻 Get ready for a seismic shift in the digital landscape as Google bids farewell to cookies, ushering in a new era where privacy is more than just wishful thinking. Say goodbye to the cookie craze! 🍪🚫 In my latest deep dive, "Digital Clean Up: Navigating Google's Game-Changing Shift in Online Advertising," I'm unraveling the intricacies of this groundbreaking move and what it means for all of us navigating the vast realms of the internet. 🌐🔍 Here's what you can expect in this enlightening journey: Advertising Evolution: Explore...

info_outline
Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics show art Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the fast-paced world of technology, your Windows device needs the ultimate defense against cyber threats. I've revamped the guide, diving deep into the realms of anti-virus protection, cybersecurity, and online privacy. Here's your roadmap to a digitally clean and secure future: Windows Defender vs. Norton vs. Malwarebytes: Uncover the strengths and limitations of each superhero in the battle against cyber villains. The War Against Malware: Arm yourself with knowledge on the latest malware trends and the tools to combat them effectively. Guarding Your Cyber Fortress: Explore...

info_outline
Boost Online Privacy: A Cyber Spring Clean show art Boost Online Privacy: A Cyber Spring Clean

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Is your digital realm resembling a messy attic? Files overflowing like forgotten knick-knacks, an inbox resembling a confetti blizzard, and social media feeds choked with digital dust bunnies? Fear not, fellow data denizens, for spring cleaning season has arrived – and this year, we're reclaiming our online peace of mind! But unlike dusting cobwebs and decluttering drawers, taming our digital wilderness requires a different arsenal. Forget brooms and vacuum cleaners – we're talking AI-powered assistants, data-detective hounds, and even a digital shredder for those long-dormant devices...

info_outline
Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails show art Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there cyber enthusiasts! Ever wondered how to transform your digital space into a fortress of security? Well, buckle up, because we've crafted the ultimate guide to help you declutter, fortify, and defend your digital realm. Our mission: to make cybersecurity engaging and effective, without drowning you in techno-jargon. Check out these key points we've covered: Wi-Fi Wonders: Unveiling the mysteries of Wi-Fi security to ensure your online activities remain secure from prying eyes. Password Power: Dive into the world of password protection, unlocking the secrets to crafting...

info_outline
Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled! show art Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the vast landscape of the digital world, safeguarding your online presence is paramount. Welcome to another episode of TechTalk with Craig Peterson, where today, we unravel the secrets to fortifying your digital realm with "The Ultimate Cybersecurity First-Aid Kit." Decrypting Wi-Fi Woes Our journey begins with the cornerstone of your digital fortress: Wi-Fi encryption. No secret stays safe forever, and that includes your Wi-Fi password. We delve into the importance of encrypting your Wi-Fi, ensuring that your digital stronghold remains impenetrable. Password Party Extravaganza "abc123"...

info_outline
The Mobile Malware Menace: Protecting Against Evolving Threats show art The Mobile Malware Menace: Protecting Against Evolving Threats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In today's fast-paced digital age, staying ahead of the curve is not just an advantage; it's a necessity. From the electrifying world of electric vehicles to the intricate web of mobile security, and the visionary influence of Elon Musk, there's a lot to unpack. Join us on this insightful journey as we explore key topics that are shaping the future of technology. 1. Electric Vehicles (EVs): Paving the Way for a Green Future The surge in popularity of electric vehicles is undeniable. We delve into the latest advancements, innovations, and the environmental impact of EVs, providing you with a...

info_outline
Scan Smart, Stay Safe: Mastering the Art of QR Code Defense show art Scan Smart, Stay Safe: Mastering the Art of QR Code Defense

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In a world dominated by QR codes, the risk of falling prey to digital tricksters is on the rise. Fear not, fellow entrepreneurs, for we've decoded the secrets to outsmarting these cyber hosers and keeping your digital fortress secure! QR Code Unveiled: Understanding the Basics Let's kick things off with a deep dive into the world of QR codes. Learn what makes them tick and how scammers exploit these seemingly innocent codes to compromise your cybersecurity. The Rise of AI and Its Role in QR Code Shenanigans Artificial Intelligence (AI) has ushered in a new era, and unfortunately,...

info_outline
 
More Episodes

Do You Know How Crypto's Nose-dive Will Even Hurt Your 401K?

Hey, it looks like if you did not invest in "Crypto," you were making a smart move! Wow. We got a lot to talk about here. Crypto has dived big time. It's incredible. What's happened? We get into that and more.

[Following is an automated transcript]

Hi everybody. Craig Peterson here. Appreciate your joining me today. Spend a little bit of time with me. It's always a fun thing to do thanks for coming in. And Thanks for sticking around. 

[00:00:29] Crypto currencies. It's a term for all kinds of these basically non-government sanctioned currencies.

[00:00:39] And the idea behind it was I should be able to trade with you and you should be able to trade with me. We should be able to verify the transactions and it's nobody's business as to what's happening behind the scenes. And yet in reality, Everybody's business because all of those transactions are recorded in a very public way.

[00:01:03] So crypto in this case does not mean secret or cryptography. It's actually referring to the way the ledgers work and your wallet. And in fact, the actual coins themselves, a lot of people have bought. I was talking with my friend, Matt earlier this week and Matt was saying, Hey, listen I made a lot of money off a crypto.

[00:01:29] He's basically a day trader. He watches it. And is it going up? Is it going down? Which coin is doge coin? The way to go? Because Elon Musk just mentioned it. Is it something else? What should I do? And he buys and sells and has made money off of it. However, a lot of people have. And held on to various cryptocurrencies.

[00:01:51] Of course, the most popular one. The one everybody knows about is Bitcoin and Bitcoin is pretty good stuff, bottom line, but 40% right now of Bitcoin investors are underway. Isn't that incredible because of the major drop-off from the November peak. And this was all started by a problem that was over at something called Terra Luna, which is another cryptocurrency now.

[00:02:22] Already that there is a ton of vulnerable vol a ton of changes in price in various cryptocurrencies, Bitcoin being of course a real big one where, we've seen 5,000, $10,000 per Bitcoin drops. It really is an amazingly fluid if you will coin. So there's a number of different people that have come out with some plans.

[00:02:47] How about if we do like what the us dollar used to do, which is it's tied to a specific amount of gold or tied to a specific amount of silver. And of course, it's been a while since that was the case. President Nixon is the one that got us off of those standards. Having a gold, for instance, back in your currency means that there is going to be far less fluctuation and your currency means something.

[00:03:16] See, the whole idea behind currency markets for government is yeah, you do print money and you do continue to increase the amount of money you print every year. Because what you're trying to do is create money for the. Good product services that are created as well. So if we created another million dollars worth of services in the economy, there should be another million dollars in circulation that's the basic theory.

[00:03:46] Monetary theory, really boiling. Down now of course, already our government is printed way more than it. Maybe should have. It is certainly causing inflation. There's no doubt about that one. So they're looking at these various cryptocurrencies and say what can we do? How can we have a gold standard where the us dollar was the currency the world used and its value was known.

[00:04:10] Having a stable currency is incredibly important for consumers and businesses. The business needs to know, Hey, listen, like we signed a three-year contract with our vendors and with our customers. And so we need a stable price. So we know what's our cost going to be, what can we charge our customer here?

[00:04:30] Can the customer bear the price increases, et cetera. The answer to most of those questions of course is no, they really can't is particularly in this day and age. So having a. Fixed currency. We know how much it's worth. I know in two years from now, I'm not going to be completely upside down with this customer because I'm having to eat some major increases in prices.

[00:04:55] And as a consumer, you want to look at it and say, wow, I've got a variable rate interest rate on my mortgage. And man, I remember friends of mine back in the eighties, early eighties, late seventies, who just got nailed by those. They had variable rate interest loan on their home because that's all they could get.

[00:05:14] That's all they could afford. So the variable rate just kept going up. It was higher than credit cards are nowadays. I remember a friend of mine complaining. They had 25% interest and that's when they lost the house because 25% interest means if you have a hundred thousand dollar loan, you got $25,000 in interest that year, let alone principal payments.

[00:05:36] So it, it was a really. I think it was really hard for people to, to deal with. And I can understand that. So the cryptocurrency guys. I said, okay, let's tie it to something else. So the value has a value and part of what they were trying to tie it to is the us dollar. That's some currencies decided to do that.

[00:06:00] And there were others that tried to tie it to actual. Assets. So it wasn't just tied to the dollar. It was okay. We have X dollars in this bank account and that's, what's backing the value of our currency, which is quite amazing, to think about that. Some of them are backed by gold or other precious metals.

[00:06:24] Nowadays that includes a lot of different metals. This one coin called Terra Luna dropped almost a hundred percent last year. Isn't that amazing. And it had a sister token called Tara USD, which Tara Luna was tied to. Now, this is all called stable coin. The idea is the prices will be staying.

[00:06:46] And in the case of Tara and Tara USD, the stability was provided by a computer program. So there's nothing really behind it, other than it can be backed by the community currencies themselves. So th that's something like inter coin, for instance, this is another one of the, there are hundreds of them out there of these cryptocurrencies.

[00:07:13] Yeah. The community backs it. So goods and services that you can get in some of these communities is what gives value to inter coin money system. Now that makes sense too, right? Because the dollar is only worth something to you. If it's worth something to someone else, if you were the only person in the world that had us dollars, who would want.

[00:07:36] Obviously the economy is working without us dollars. So why would they try and trade with you? If you had something called a us dollar that nobody else had, or you came up with something, you made something up out of thin air and said, okay, this is now worth this much. Or it's backed by that.

[00:07:56] Because if again, if he can't spend it, it's not worth anything. Anyhow, this is a very big deal because on top of these various cryptocurrencies losing incredible amounts of money over the last couple of weeks, We have another problem with cryptocurrencies. If you own cryptocurrencies, you have, what's called a wallet and that wallet has a transaction number that's used for you to track and others to track the money that you have in the cryptocurrencies.

[00:08:29] And it's pretty good. Function or feature it's hard for a lot of people to do so they have these kinds of crypto banks. So if you have one of these currencies, you can just have your currency on deposit at this bank because there's a whole bunch of reasons, but one of the reasons is that.

[00:08:50] There is a run on a bank, or if there's a run on a cryptocurrency, currencies have built into them incredibly expensive penalties. If you try and liquidate that cryptocurrency quickly. And also if there are a lot of people trying to liquidate it. So you had a double whammy and people were paying more than three.

[00:09:13] Coin in order to sell Bitcoin. And so think about that and think about much a Bitcoin's worth, which is tens of thousands of dollars. So it's overall, this is a problem. It's been a very big problem. So people put it into a bank. So Coinbase is one of the big one called Coinbase, had its first quarter earnings report.

[00:09:37] Now, this is the U S is largest cryptocurrency exchange and they had a quarterly loss for the first quarter of 2022 of $430 million. That's their loss. And they had an almost 20% drop in monthly users of coins. So th that's something right. And they put it in their statement. Their quarterly statement here is to, WhatsApp.

[00:10:07] Here's the real scary part Coinbase said in its earnings report. Last Tuesday that it holds. $256 billion in both Fiat currencies and cryptocurrencies on behalf of its customer. So Fiat currencies are things like the federal reserve notes are U S dollar, okay. Quarter of a trillion dollars that it's holding for other people think of it like a bank.

[00:10:36] However, they said in the event, Coinbase we ever declare bankruptcy, quote, the crypto assets. We hold in custody on behalf of our customers could be subject to bankruptcy proceedings. Coinbase users would become general unsecured creditors, meaning they have no right to claim any specific property from the exchange in proceedings people's funds would become in accessible.

[00:11:06] A very big deal. Very scary for a very good reasons. Hey, when we come back a website, no, you go, you type stuff in my email address, do you know? You don't even have to hit submit. In most cases, they're stealing it.

[00:11:23] I'm sure you've heard of JavaScript into your browser. This is a programming language that actually runs programs right there in your web browser, whether you like it or not. And we just had a study on this. A hundred thousand websites are collecting. Information upfront.

[00:11:40] Hi, I'm Craig Peterson, your chief information security officer. This is not a surprising thing to me. I have in my web browser, I have JavaScript turned off for most websites that I go to now, Java script is a programming language and then lets them do some pretty cool things on a webpage.

[00:12:02] In fact, that's the whole idea behind Java. Just like cookies on a web browser, where they have a great use, which is to help keep track of what you're doing on the website, where you're going, pulling up other information that you care about, right? Part of your navigation can be done with cookies. They go on and on in their usefulness.

[00:12:23] Part of the problem is that people are using them to track you online. So like Facebook and many others will go ahead and have their cookies on the other websites. So they know where you're going, what you're doing, even when you're not on Facebook, that's by the way, part of. The Firefox browsers been trying to overcome here.

[00:12:48] They have a special fenced in mode that happens automatically when you're using Firefox on Facebook. Pretty good. Pretty cool. The apple iOS device. Use a different mechanism. And in fact, they're already saying that Facebook and some of these others who sell advertiser in from advertisers information about you have really had some major losses in revenue because apple is blocking their access to certain information about you back to Jarvis.

[00:13:24] It's a programming language that they can use to do almost anything on your web browser. Bad guys have figured out that if they can get you to go to a website or if they can insert an ad onto a page that you're visiting, they can then use. Your web browser, because it's basically just a computer to do what while to mine, Bitcoin or other cryptocurrencies.

[00:13:51] So you're paying for the electricity for them as your computer is sitting there crunching on these algorithms that they need to use to figure out the, how to find the next Bitcoin or whatever. And you are only noticing that your device is slowing down. For instance, our friends over on the Android platform have found before that sometimes their phones are getting extremely hot, even when they're not using them.

[00:14:18] And we found that yeah, many times that's just. Bitcoin miner who has taken over partial control of your phone just enough to mind Bitcoin. And they did that through your web browser and JavaScript. So you can now see some of the reasons that I go ahead and disable JavaScript on most websites I go to now, some websites aren't going to work.

[00:14:40] I want to warn you up front. If you go into your browser settings and turn off JavaScript, you are going. Break a number of websites, in fact many of the websites that are out there. So you got to figure out which sites do you want it on? Which sites don't you want it on? But there's another problem that we have found just this week.

[00:15:00] And it is based on a study that was done as reported in ARS Technica, but they found. A hundred thousand top websites, a hundred thousand top websites. These include signing up for a newsletter or making a hotel reservation, checking out online. You probably take for granted that you nothing happens until you hit submit, right?

[00:15:25] That used to be the case in web one dot O day. It isn't anymore. Now I want to point out we, I have thousands of people who are on my email list. So every week they get my insider show notes. So these are the top articles of the week. They are, usually six to 10 articles, usually eight of them that are talking about cybersecurity, things of importance.

[00:15:51] The whole radio show and podcasts are based on those insider show notes that I also share with the host of all of the different radio shows and television shows that I appear on. It's pretty, pretty cool. So they get that, but I do not use this type of technology. Yeah. There's some Java script.

[00:16:11] That'll make a little signup thing come up at the top of the screen, but I am not using technology that is in your face or doing. What these people are doing, right? So you start filling out a form. You haven't hit cement. And have you noticed all of a sudden you're getting emails from. It's happened to me before.

[00:16:31] Your assumption about hitting submit, isn't always the case. Some researchers from KU Leuven university and university of Lu sane, crawled and analyze the top 100,000 websites. So crawling means they have a little robot that goes to visit the web page, downloads all of the code that's on the page.

[00:16:55] And then. Analyzed it all so what they found was that a user visiting a site, if the user is in the European union is treated differently than someone who visits the site from the United States. Now there's a good reason for it. We've helped companies with complying with the GDPR, which are these protection rules that are in place in the European union.

[00:17:21] And that's why you're seeing so many websites. Mine included that say, Hey, listen, we do collect some information on you. You can click here to find out more and there's some websites let you say no. I don't want you to have any information about me where you collect information, just so that you can navigate the site properly.

[00:17:39] Okay. Very basic, but that's why European union users are treated differently than those coming from the United States. So this new research found that over 1800 websites gathered an EU users' email address without their consent. So it's almost 2000 websites out of the top 100,000. If you're in the EU and they found.

[00:18:07] About well, 3000 website logged a U S users' email in some form. Now that's, before you hit submit. So you start typing in your email, you type in your name and you don't hit cement. Many of the sites are apparently grabbing that information, putting it into the database and maybe even started using it before you gave them explicit permission to do.

[00:18:36] Isn't that a fascinating and the 1800 sites that gathered information on European news union users without their consent are breaking the law. That's why so many us companies decided they had to comply with the GDPR because it's a real big problem. So these guys also crawled websites for password leaks and made 2021, and they found 52 websites where third parties, including Yandex, Yandex is.

[00:19:11] Big Russian search engine and more we're collecting password data before submission. So since then the group went ahead and let the websites know what was happening, what they found because it's not necessarily intentional by the website itself. It might be a third party, but third-party piece of software.

[00:19:33] That's doing it. They w they informed those sites. Hey, listen, you're collecting user data before there's been explicit consent to collect it. In other words, you, before you hit the submit button and they thought, wow, this is very surprising. They thought they might find a few hundred website. In the course of a year now they've found that there were over 3000 websites really that were doing this stuff.

[00:20:01] So they presented their findings that use neck. Oh, actually they haven't presented them yet because it's going to be a useful. In August and these are what the cold leaky forum. So yet another reason to turn off JavaScript when you can. But I also got to add a lot of the forums do not work if JavaScript's not enabled.

[00:20:23] So we got to do something about it. Maybe complain, make sure they aren't collecting your. Maybe I should do a little course on that once you can figure out are they doing it before I even give them permission? Anyhow, this is Greg Peterson. Visit me online, Craig Peter, som.com and sign up for that. No obligation insider show notes.

[00:20:44] We are shipping all kinds of military equipment over to Ukraine. And right now they're talking about another $30 billion worth of equipment being shipped to what was the world's number one arms dealer.

[00:21:00] I'm looking right now at an article that was in the Washington post. And some of their stuff is good.

[00:21:07] Some of their stuff is bad, I guess like pretty much any media outlet, but they're raising some really good points here. One of them is that we are shipping some pretty advanced equipment and some not so advanced equipment to you. To help them fight in this war to protect themselves from Russia.

[00:21:31] Now, all of that's pretty common. Ultimately looking back in history, there have been a lot of people who've made a lot of money off of wars. Many of the big banks financing, both sides of wars. Going way, way back and coming all the way up through the 20th century. And part of the way people make money in war time is obviously making the equipment and supplies and stuff that the armies need.

[00:22:03] The other way that they do it is by trading in arms. So not just the supplies. The bullets all the way through the advanced missile systems. Now there's been some concerns because of what we have been seen online. We've talked about telegram here before, not the safest webs, app to use or to keep in touch.

[00:22:28] It's really an app for your phone. And it's being used by. Ukraine to really coordinate some of their hacker activities against Russia. They've also been using it in Russia to have telegram that is in order to communicate with each other. Ukraine has posted pictures of some of the killed soldiers from Russia and people have been reaching out to their mothers in Russia.

[00:22:57] They've done a lot of stuff with telegram. It's interesting. And hopefully eventually we'll find out what the real truth is, right? Because all of a sudden hides in the military, he uses a lot of propaganda, right? The first casualty in war is the truth. It always has been. So we're selling to a comm country, Ukraine that has made a lot of money off of selling.

[00:23:22] Then systems being an intimate intermediary. So you're not buying the system from Russia? No. You're buying it from Ukraine and it has been of course, just as deadly, but now we are sending. Equipment military grade equipment to Ukraine. We could talk about just that a lot. I mentioned the whole Lend-Lease program many months ago now teams to be in the news.

[00:23:50] Now it takes a while for the mainstream media to catch up with us. I'm usually about six to 12 weeks ahead of what they're talking about. And it's so when we're talking about Lynn Lee sent me. We're not giving it to them. We're not selling it to them. We're just lending them the equipment or perhaps leasing it just like we did for the United Kingdom back in world war two, not a bad idea.

[00:24:16] If you want to get weapons into the hands of an adversary and not really, or not an adversary, but an ally or potential ally against an adversary that you have, and they have. But part of the problem is we're talking about Ukraine here. Ukraine was not invited in Donato because it was so corrupt. You might remember.

[00:24:39] They elected a new president over there that president started investigating, hired a prosecutor to go after the corruption in Ukraine. And then you heard president Joe Biden, vice president at the time bragging about how he got this guy shut down. Yeah, he got the prosecutor shut down the prosecutor that had his sights on, of course hunter Biden as well as other people.

[00:25:03] So it's a real problem, but. Let's set that aside for now, we're talking about Ukraine and the weapon systems who we've been sending over there. There have been rumors out there. I haven't seen hard evidence, but I have seen things in various papers worldwide talking about telegram, saying. The Ukrainians have somehow gotten their hands on these weapons and are selling them on telegram.

[00:25:32] Imagine that a effectively kind of a dark web thing, so we're saying the byte administration okay. There, that none of this is going to happen. Why? Because we went ahead and we put into the contracts that they could not sell or share or give any of this equipment away without the explicit permission of the United States, governor.

[00:25:57] Okay. That kind of sounds like it's not a bad idea. I would certainly put it into any contract like this, no question, but what could, what happened here? If this equipment falls into the hands of our adversaries or our other Western countries, NATO countries, how do you keep track of them? It's very hard to do.

[00:26:18] How do you know who's actually using. Very hard to do so in forcing these types of contracts is very difficult, which makes the contract pretty weak, frankly. And then let's look at Washington DC, the United States, according to the Washington post in mid April, gave Ukraine a fleet of M 17 helicopter. Now, these are my 17 helicopters are Russian, originally Soviet designs.

[00:26:51] Okay. And they were bought by the United States. About 10 years ago, we bought them for Afghans government, which of course now has been deposed, but we still have our hands on some of these helicopters. And when we bought them from Russia, We signed a contract. The United States signed a contract promising not to transfer the helicopters to any third country quote without the approval of the Russian Federation.

[00:27:23] Now that's according to a copy of the certificate that's posted on the website of Russia's federal service on military technical cooperation. Russia has come out and said that our transfer, those helicopters has grossly violated the foundations of international law. And you know what they think it has, right?

[00:27:43] Arms experts are saying the Russia's aggression Ukraine more than justifies you. I support, but the violations of the weapons contracts, man, that really hurts our credibility and our we're not honoring these contracts. How can we expect you crane to honor those contracts? That's where the problem really comes in.

[00:28:07] And it's ultimately a very big problem. So this emergency spending bill that it, the $30 billion. Makes you crane, the world's single largest recipient of us security assistance ever. They've received more in 2022 than United States ever provided to Afghanistan, Iraq, or Israel in a single.

[00:28:33] So they're adding to the stockpiles of weapons that we've already committed. We've got 1400 stinger and the aircraft systems, 5,500 anti-tank missiles, 700 switch blade drones, nine 90. Excuse me, long range Howard. There's that's our Chellora 7,000 small arms. 50 million rounds of ammunition and other minds, explosives and laser guided rocket systems, according to the Washington post.

[00:29:03] So it's fascinating to look. It's a real problem. And now that we've got the bad guys who are using the dark web, remember the dark web system that we set up, the onion network. Yeah. That one they can take these, they can sell them, they can move them around. It is a real problem. A very big problem. What are we going to do when all of those weapons systems come back aimed at us this time?

[00:29:32] It's one thing to leave billions of dollars worth of helicopters, et cetera, back in Afghanistan is the Biden administration did with her crazy withdrawal tactic. But at least those will wear out the bullets, missile systems, Howard, a different deal.

[00:29:51] It seems like the government calls a war on everything, the war against drugs or against poverty. Now we are looking at a war against end-to-end encryption by governments worldwide, including our own.

[00:30:07] The European union is following in America's footsteps steps again, only a few years behind this time.

[00:30:16] But it's not a good thing. In this case, you might remember a few have been following cybersecurity. Like I have back in the Clinton administration, there was a very heavy push for something called the clipper chip. And I think that your whole clipper chip. Actually started with the Bush administration and it was a bad thing because what they were trying to do is force all businesses to use this encryption chip set that was developed and promoted by the national security agency.

[00:30:52] And it was supposed to be an encryption device that is used to secure voice and data messages. And it had a built-in. Back door that allowed federal state, local law enforcement, anybody that had the key, the ability to decode any intercepted voice or data transmissions. It was introduced in 93 and was thank goodness.

[00:31:19] Defunct by 1996. So it used something called skipjack, man. I remember that a lot and use it to transfer Dilley or defi, excuse me, Hellman key exchange. I've worked with that maybe for crypto keys that used it. Use the Dez algorithm, the data encryption standard, which is still used today. And the Clinton administration argued that the clipper chip was.

[00:31:46] Absolutely essential for law enforcement to keep up with a constantly progressing technology in the United States. And a lot of people believe that using this would act as frankly, an additional way for terrorists to receive information and to break into encrypted information. And the Clinton administration argued that it would increase national security because terrorists would have to use it to communicate with outsiders, bank, suppliers, contacts, and the government could listen in on those calls, are we supposed to in the United States have a right to be secure in our papers and other things, right? That the federal government has no right to come into any of that stuff unless they get a court order. So they were saying we would take this key. We'll make sure that it's in a lock box, just like Al gore social security money.

[00:32:41] And no one would be able to get their hands on it, except anyone that wanted to, unless there was a court order and you know how this stuff goes. And it just continues to progress. A lot worse. There was a lot of backlash by it. The electronic privacy information center, electronic frontier foundation boast, both pushed back saying that it would be.

[00:33:05] Only have the effect of have not, excuse me, have the effect of, this is a quote, not only subjecting citizens to increased impossibly illegal government surveillance, but that the strength of the clipper Chip's encryption could not be evaluated by the public as it's designed. It was classified secret and that therefore individuals and businesses might be hobbled with an insecure communication system, which is absolutely true.

[00:33:33] And the NSA went on to do some things like pollute, random number generators and other things to make it so that it was almost impossible to have end-to-end encrypted data. So we were able to kill. Many years ago. Now what about 30 years ago? When they introduced this thing? It took a few years to get rid of it, but now the EU is out there saying they want to stop and end encryption.

[00:34:00] The United States has already said that the new director of Homeland security has, and as well as Trump's again Homeland security people said we need to be able to break the. And we've talked about some of those stories, real world stories of things that have happened because of the encryption.

[00:34:20] So the EU is now got our proposal forward. That would force tech companies to scan private messages for child sexual abuse material called CSM and evidence of grooming. Even when those messages are supposed to be protected by indenting. So we know how this goes, right? It starts at something that everybody can agree on, right?

[00:34:48] This child, sexual abuse material abductions of children, there's still a lot of slavery going on in the world. All of that stuff needs to be stopped. And so we say, yeah. Okay. That makes a whole lot of sense, but where does it end? Online services that receive detection orders. This is from ARS Technica under the pending European union legislation would have obligations concerning the detection, the reporting, the removal, and blocking of known and.

[00:35:20] Child sexual abuse material, as well as the solicitation of children. So what we're starting to see here in the us is some apps, some companies that make smartphones, for instance, looking at pictures that are sent and shared to see if it looks like it might be pornographic in. Because again, we're seeing the younger kids who are sending pictures of each other naked or body parts and they get to others.

[00:35:46] If you can believe that. Absolutely incredible. But what happens when you send them using an end-to-end encrypted app? Now, my advice for people who want to keep information private, you're a business person you're working on a deal. You don't go to Twitter like Elon Musk and put it out there for the world.

[00:36:08] Although, I'm sure he's got some ulterior motives in doing that. You use an app called signal. That's certainly the best one that's out there right now. It provides a whole lot of encryption and privacy, and even has some stuff built in to break the software. That's often used to break into the end to end encryption systems.

[00:36:29] So they're trying to get this in place here. They're calling it an important security tool. But it's ordering companies to break that end to end encryption by whatever technological means necessary. It's going to be hard because it's, frankly, it's going to be impossible for them to enforce this because you can take encrypted data and make it look like.

[00:36:53] Anything, and man has that happened for a long time? Think of the microdots way back when, certainly in rural world war two and on, they were very popular there's techniques to encrypt data and embedded in a photograph and make it almost impossible to detect. So again they're not going to get to do what they're hoping to do.

[00:37:18] And I think that's an important thing for everybody. Please pay close attention to, so they do want to get rid of end-to-end there's WhatsApp out there, which I don't really trust because it's owned by Facebook, but that's supposedly end to end. There's end to end encryption on apple. I message. Although.

[00:37:38] Apparently, there are some ways to get into that. I think apple is now maintaining a secondary key that they can use to decrypt, but the back doors that the us has called for and other people have called for. I have been pushed back by companies like apple CEO, Tim cook, oppose the government mandated back doors.

[00:38:01] Of course, apple got a major backlash from security experts when in veiled, a plan to how I phones and other devices, scan user photos for child sexual abuse images. That's what I was referring to earlier. And apple put that plan on hold and promised to make changes. But this is apple all over again. And it's hard to say what's the least privacy intrusive way, because if the ISP can read them all, if the company that's providing new with the app that you're using to send the message.

[00:38:34] I can read them all, how much privacy is there and if they can read it, who else can read it and what can be done with it? Blackmail has happened many times in the past because someone got their hands on something. So what happens when a Congressman or the military or someone in the military uses that's another problem.

[00:38:54] Because if we don't know the way the encryption is being used or is made just like, was true with a clipper chip. And then we move on to the next step, which is okay. So what do we do now with this data that we're storing? Are they going to keep that data confidential? Can they keep it out of the hands of the criminals.

[00:39:17] We've certainly found that they just haven't been able to. And if you're talking about grooming, which is what the European union wants. In other words, someone that's trying to get a child to the point where they're doing something that would be important. You've got two. Look at all of the messages, you have to have them analyze by some sort of an AI artificial intelligence, and then ultimately analyzed by people.

[00:39:42] It's just going to get worse and worse. This is the most sophisticated mass surveillance machinery. That has ever been deployed outside of China in the USSR. It's absolutely incredible when you look at it from a crypto graphic standpoint. And again, we understand protecting the children. We all want to do that, but how far will this end up going?

[00:40:06] I also want to point out that. Nu insider show notes that I've been sending out over the last few weeks have had some amazing responses from people. I've had people saying that this is what they look for in their mailbox. It's the first piece of email they read that it's the most relevant news. But you can only get it one way and that's by going to Craig peterson.com, you can sign up there.

[00:40:33] It's easy enough to do. There's no obligation on your part, right? This is not my paid newsletter. This is absolutely free. And it's incredibly valuable. Plus I'll also be sending you once a week. Ish, a small training, just, it takes you a few minutes to read. I just last week went through the firewall in your windows machine, the firewall.

[00:40:56] And gave you step-by-step instructions. Is it turned on? What is it doing? What should it do? How do you turn it on and how do you use it? So you can only get that one way and that's, if you are on my email list, so it's important to be there. And if you have any questions, you can hit reply. Any of those emails where there's a training, or if it's the insider show notes, just hit reply.

[00:41:22] And I'll go ahead and answer your question. You might have to wait a few days cause I can get pretty busy sometimes, but always answer. So me M [email protected]. Anybody can send me email and you can also text me at 6 1 7 503 2 2 1 6 1 7 5. 3, 2, 2, 1 with any questions? That's it for right now, there is so much more.

[00:41:51] Make sure you sign up right now. And of course there's more coming right up. So stick around. .

[00:42:04] Jam packed today. We're going to start with non fungible tokens. If you don't know what those are, this is a very big deal because so many people are investing in them right now. Are they really investments? I've got a bit of a blow back here. Most people think that Bitcoin is anonymous. We're going to talk about how it absolutely is not.

[00:42:24] We're going to talk about anonymous. In fact, the Russians, Microsoft, what they're doing against the Russians and this little comedic thing about cars.

[00:42:32] NFTs or very big deal.

[00:42:34] I'm going to pull up here on my screen right now. This is a picture of Mr. Jack Dorsey. We'll go full screen, an article from a website called CoinDesk. CoinDesk is one of these sites that really tries to track what's happening out there in the Bitcoin community. Of course, nowadays it's much more than Bitcoin.

[00:42:57] Isn't it? We're talking about all kinds of. Different currencies that have a blockchain backend. They're called cryptocurrencies basically. But the big one was of course, Bitcoin. And there is a whole concept. Now, when we're talking about things like cryptocurrencies and these non fungible tokens. People have been investing them in them.

[00:43:23] Like crazy people are making millions of dollars every week. Now, remember, I am not an investment advisor and particularly I'm not your investment advisor. So take all the. To your investment advisor. I'm not telling you to buy them. I am telling you to be cautious here though, because these non fungible tokens are designed to give you the ability to be able to just, own something in the digital world.

[00:43:52] What might you own in the digital world? We've had a lot of different stuff. We've seen some just crazy monkey things. Have you seen those, these little pictures of monkeys there? Graphic designed and it's all animated. If you will. It's like cartoons and people pay money for them. One of the things that people paid money for was the rights to the first tweet ever on Twitter.

[00:44:20] So that's what you're getting. When we're talking about an NFT on a non fungible transaction, it is now yours. So this particular NFT we're talking about was of our friend here, Jack Dorsey. We'll pull it up again, this article, and he had a tweet that was sold last year for $48 million. That is a lot of money.

[00:44:47] So people look at this as an investment, but it's not the same as hanging art on the wall. You've got a Picasso that has some intrinsic value. It's a painting. It has all the oil paint on that, it was designed by and painted by a crazy man years ago. And you can take that Picasso and you can.

[00:45:11] Turn it around and sell it. It has some real value. If you own the rights to something, let's say it's one of these monkey pictures. It reminds me of a postage stamp and you paid real money for it. Some of these things are going, as I said, for over a million dollars and this Jack Dorsey first tweet went for $48 million.

[00:45:31] So let's say that's what you did, right? You bought this thing for $48 million. Really? What do you have? Because anybody can go online and look at that tweet. Anybody can print it up and stick it on a wall. Anybody can go out and get that picture of the monkeys right there. The guy drew, and you can look at it.

[00:45:54] In fact, I can pull it up right now, if you want to do. But people paid real money for that. So they've got what really? What do they have? You can't take it off the wall, like you're Picasso and salad, right? Or Banksy, if you're into the more modern art, it's just not. What is doable? How do you make this work?

[00:46:15] Only the NFT only gives you bragging rights in reality. That's what it does. You have bragging rights because you could take that digital picture and make a hundred quadrillion copies. Yeah, you'd still own the NFT you would still have in the blockchain for whatever NFT company you're using the rights to it.

[00:46:41] They would say this, you owned it. So let's talk about the blockchain behind it. There are a lot of companies that are trying to give you that. Okay. All right. I get it. Yeah, I get to to own it. But who's running the blockchain behind it. Who's validating that you own it with Bitcoin and many of these other blockchain currencies that are out there.

[00:47:08] There are various. Companies and individuals who are registered, who have all of the paperwork, if you will saying who owns, how much of what, and who paid, who and everything. And that by the way, is why it takes so long for some of these Bitcoin and other transactions to occur. But how about the NFT? There are tons of companies out there that say they will certify the NFT.

[00:47:38] So it gets to be real problem. And when we get into this Jack Dorsey tweet and this article about it, which are let me pull it up again here for you guys. This guy Sina bought the very first tweet ever from Twitter founder, Jack Dorsey for $2.9 million last year. And he decided that he wanted to sell it.

[00:48:07] So he listed it for sale again at $48 million last week. Real. He put it up for open bid and this article and CoinDesk is talking about that. And you can see that if you're watching me on rumble or YouTube, I'm showing you my screen here right now. But this Iranian born crypto entrepreneur named of again.

[00:48:32] As TAVI purchased it for $2.9 million in March, 2021. Last Thursday, he announced on Twitter where out, that he wanted to sell this and Ft. And he said, Hey, listen, I'm going to put 50% of the proceeds to charity while the auction closed. This was an open auction. People could go and bid on it and head auction closed.

[00:49:00] With a, an offer of basically $288, $277 at current prices when this article was written $277 and the lowest bid was $6. And as I recall, this is not in this article, but there were only. I handful of bids. Like when I say handful, I mean a half a dozen beds. Crazy. This is a real problem because the deadline is over.

[00:49:31] He paid how much for it, right? How much did he pay? Pull that up again. $2.9 million last year. And his highest bid was in the neighborhood of $280. Isn't that crazy. So did he get money on this? Did he win money on this? I don't know. I'm looking at those saying is it worth it to buy something like that?

[00:49:59] That you might think, oh, the very first apple computer, an apple. While that's going to be worth some serious money. Yeah, it is. It's something, you can grab onto, you can hold onto it, it's something and you can sell it. You can trade it. You can take a picture of it. You can't make digital copies of it.

[00:50:20] You, you, it's a physical thing. That's worth something. Same thing with that Picasso on the wall, it's really worth something that has some basic intrinsic. Jack's true tweet. The very first tweet. How much is that thing worth? It basically nothing. So the tweet is showing he'll pull it up on the screen again that he's selling ad Jack 2000 6 0 3 21 at eight 50 14:00 PM.

[00:50:50] Just setting up my Twitter. So there you go. There's Jack is very first to. And it's absolutely amazing. Is it worth it? Let me pull up some other stuff here for you guys. I'm going to pull this up here is Coinbase launching an NFT marketplace in hopes of appealing to crypto on mainstream users. So here's some examples from a man and FTEs.

[00:51:16] I'm going to zoom in on this for those of you guys watching on rumble or on Twitter. All right. Mean. Yeah actually you can see it on Twitter too, but YouTube, here you go. Here's some NFTs it's artwork and it's a creature. So you can buy creature number 7, 8 0 6 right now for six Eve. So let me see.

[00:51:39] Value of six. Ethereum is what ether, M two us dollars. So for 3000. And $84. As of right now, you can get a crappy picture that even I could have draw okay. Of this guy and look at all of the work this artist has put in. There's how many of these up here? 1, 2, 3, 4, or five, 10 of them. And it's the same head.

[00:52:08] Each time it looks like this almost the same eyes. He changes colors and he's got different background. It's absolutely not. So that's what they're trying to do right now, trying to sell these NFT. So who's going to buy that. Who's going to pay $3,000 for artwork that hunter Biden could have done with a straw.

[00:52:30] Anchored around. Here's another one. This is from ledger insights. NBA's launching dynamic NFTs for fans, baseball cards for the NBA that are basically just worthless. They're NF. Non fungible tokens. It has taken the crypto world by storm and people are losing millions as you look, but it really is changing the e-commerce world.

[00:52:58] Stick around. We'll be right back.

[00:53:02] Bitcoin blockchain. All of the rage, a lot of people are talking about it, but I got to say most people who are talking. I don't know much about it. And when it comes to anonymity, Bitcoin is probably the worst thing you could possibly do. It's amazing.

[00:53:20] There are a lot of misconceptions out there when it comes to technology, you have almost any kind of technology and blockchain and Bitcoin are examples of a very misunderstood technology.

[00:53:35] Now I'm not talking about how does it work? How are these ledgers maintained? How does this whole mining thing work? Why has Chan. Bandit. Why are a lot of countries going away from it, one country. Now the dictator said, yeah, we're going to use Bitcoin as our we're official currency. In addition to the U S dollar what's going on.

[00:53:57] It is complicated behind the scenes. It's complicated to use. Although there are some entrepreneurs that have made some great strides there. I saw a documentary on what has been happening in that one country. I mentioned. They are able to pay in us dollars using Bitcoin. So they'll go up to a vendor on the street.

[00:54:22] Quite literally they'll have their smartphone with them. The vendor has their smartphone. They type in 15 cents for the taco and a hit send. It goes to the other person and they have 15 cents worth of Bitcoin. By the way, these types of micro-transactions with the way Bitcoin is structured behind the scenes, make things even less manageable in the Bitcoin world than they have been in the past.

[00:54:50] And that's why in case you didn't know, Bitcoin is making some major changes here fairly soon. They've got to change the way all of this ledger stuff works because it takes too long. To record and authorized transactions. And these ledgers just get way too long when it comes to all of these kinds of microtransaction.

[00:55:14] So there's stuff going on, Bitcoin, there, there are many of these types of currencies out there. Theories comes one. You've heard about doge coin because of course that's Elon Musk has been talking about and many others and they're all different somewhat, but the main concepts are the. One of the big concepts, I'm going to pull an article up here on the screen for those watching on YouTube or also on rumble.

[00:55:39] But this is an article from our friends at wired magazine. And now you have subscribed to wired for many years. This particular one is about what wired is calling the crypto. Trap now that's a very big deal. It is a trap and it's a trap and a lot of different ways. And that's what we're going to talk about right now.

[00:56:05] Crypto is not what its name implies. A lot of people look at it and say, oh, crypto that's cryptography. That's like the German enigma machine in world war two and all of this new, great crypto that we have nowadays. And there are some pretty amazing new cryptographic technologies that we've been using, but no, that's not.

[00:56:26] What's really going on. You see the basic premise behind all of these technologies is the concept of having a. And this wallet has a unique identifier. It has a number assigned to it. So if I'm sending money to you, I'm going to have your wallet, ID, your wallet number, and I'm going to now send you some amount of fraction, most likely of a cryptocurrency.

[00:56:55] It's certainly if it's Bitcoin, it's almost certainly a fraction. And so I'm going to send you $100 worth of, let's say. What ends up happening now is these ledgers, which are public, are all going to record the Craig's sent you a hundred dollars worth of Bitcoin. Of course, it's going to be in a fraction of a Bitcoin.

[00:57:16] So sometimes there's rounding errors is not going to be really exactly a hundred dollars. Plus there's the amazing amount of. Tivoli volatility in the cyber currencies. So even though I meant just hitting a hundred dollars, mine ended up being 110 of it goes up. It might be 90. If it goes down you get that.

[00:57:34] You don't understand how that works. So the problem now is I have sent you a hundred dollars. And public ledgers that anyone can gain access to now say wallet number 1, 2, 3, 4 cent, a hundred dollars, two wallet, number 5, 6, 7, 8. Obviously the wallet numbers bruises a lot longer than that. So then it's fine.

[00:57:58] And there's a degree of anonymity there it's really called pseudo anonymity because in reality, it's not completely anonymous because people know the transaction occurred and they know the wallet numbers. Correct. It's like a bank account, and if I'm putting money into your bank account, that bank account number knows that the money came from a check that I wrote.

[00:58:21] Can you imagine that someone writing a check and that check I had a number on it, a bank account number, right? So it can all be tracked while much. The same thing is true when it comes to cryptocurrencies, these cryptocurrencies are in public ledgers and those public ledgers can be used with a little bit of work to figure out.

[00:58:42] Who you are. So this article here from our friends at wired gets really hairy. And it might be of interest to you to read, but this is talking about a take-down that happened, and this is a massive take down. This take down was of a whole group of people who were involved in some really nasty stuff.

[00:59:09] In this particular case, what it was kitty. Just a terrible thing and the abuse surrounding it. So this logical goes into not a lot of detail. I'm not going to read it because here on the air, because I don't want to upset too many people. Cause it's some of the details of this evening to think about them are incredible.

[00:59:29] But. This the police broke into this middle-class suburb home in the outskirts of Atlanta. And he there was Homeland security. It was a guy from the IRS and they came in, they took all of their electronic devices. They separated the family, putting the father who is an assistant principal at the local high school assistant printers.

[00:59:57] And he was the target of this investigation. So they had him in one room, they had his wife and another room and they put the two kids into a third room and they started questioning him. Now, this is part of a takedown of a, as I said, a whole ring of these people, including this assistant. Principal at a school.

[01:00:20] Can you believe that? So this IRS guy had flown in from Washington DC to have a look over what was going on, but this agent from the IRS and his partner whose name is let's see, his name was Jenn S Scouts. I probably got that wrong. And Tigran GAM bar Yan, Cambodian, and they had a small group of investigators and they were at a whole bunch of different federal agencies, not just the IRS.

[01:00:48] What once seemed to be. Untraceable was no longer traceable. Now I've talked on this show before about a lecture I went to by the secret service about how they had tracked down and shut down the world's largest website that was being used to sell illegal materials online. And it's fascinating what they did.

[01:01:12] But frankly, they're calling this particular boss to proof of concept and that's why they are IRS was in on this as well, but it was huge. Here's a quote from the IRS agent in this wired magazine article. He's saying he remembers how the gravity of this whole thing. Let me pull this up on the screen too.

[01:01:32] So you can read along here, but this was a high school administrator, a husband, and a father of two, whether he was guilty or innocent. The accusations, this team of law enforcement agents were leveling against him. There are mere presence in the home would almost certainly ruin his life. And he, as well as these other people were counting on anonymity from Bitcoin.

[01:01:59] Now, obviously I'm glad they got taken down, but listen, folks, if you think that it's safe, that it's anonymous, it ain't Bitcoin just ain't there. Craig peterson.com stick around.

[01:02:15] I've been blamed for really complaining about people not updating their software. And that includes things like firewalls. The FBI has stepped in and they are going ahead and doing updates for you.

[01:02:30] So once you get into this, because this is, I think something that should concern all of us, what should we be doing as a country?

[01:02:40] People are. Updating their software. They're not updating their hardware. And particularly our hardware take a look at what's been happening with the firewalls and the firewall concerns. Everybody has some sort of firewall will almost everybody, but enough people that we can say, everybody has a firewall, you get your internet from you, name it.

[01:03:05] And because of the fact they're using something called Nat network address translation, they've got some sort of firewall in front of you. So for instance, You've got your phone, right? You're using your phone and it's got internet on it. You're going through whoever your carrier is. And that carrier is giving you internet access, right?

[01:03:28] They don't have enough IP addresses, particularly IPV four, in order for you to get your very own unique little address out on the. No they do. When it comes to V6 things a little bit different, but your device is not completely exposed on the internet. Windows comes to the fire. And by default, the windows firewall is turned on.

[01:03:50] Now this gets more than a little concerning because that firewall that's turned on. Isn't really doing anything because I've got a firewall turned on and yet every service is accessible from outside, which is defeating the purpose of the firewall. Again, it's a complaint I've had about Microsoft now for.

[01:04:10] Decades, which is they have features that are just check boxes. Yes. Yes. It's got a firewall. Yeah, it's turned on, but the features don't work. So having a firewall and having everything open defeats the purpose of a firewall max do not have a firewall turned on by default, but they do have their services disabled.

[01:04:33] Which is just as effective if not more effective. So one of the things we advise people to do is go into your windows system, into the firewalls and your security settings, and turn off any services that you're not using. If you're not sharing file systems, then turn that off. In other words, You're mounting the G drive or whatever you might call it from another computer, then you don't need it.

[01:04:59] If you're not as server for what's called SMB, then you don't need to share it. So turn off everything that you don't need. That's going to happen is one of your programs isn't going to work, right? And the, what you did last year, you're going to turn it back on and you can do a lot of research online to find out what they are.

[01:05:18] We have over 200 settings that we change in windows. When we get a customer. Now on the Mac side, you can turn it on. I liked turning it on. I liked turning off the ability to see my machine. So in other words, the ability to be able to. So I turned it on and I enable specific services. And again, you can do some research on that.

[01:05:44] I've got an improving windows security course that people have taken, and we should probably do that again, if not just have some free webinars on how to do this. So you guys can learn how to do it, but not that hard to do. Anyhow, bottom line is. People aren't updating their computers, even the Macs and windows.

[01:06:06] We have a client that would just started a new client and we're tightening things up and we've been finding Mac computers that are major multiple major revisions behind. And that to me is shocking. Apple Macs are just so easy to update. It is extremely rare that an apple update will make your computer break unlike in the windows world, where it's pretty common.

[01:06:32] So windows guys, I can understand, but your even more exposed, your bigger target, you need to keep up to date. So how about all of the other equipment that we. I've had warnings again and again, with you guys about what's happening with our smart devices that are out there, right? Our security cameras we have up in the corner, right?

[01:06:56] We have these smart thermostats, people are using the list goes on and on of all of this equipment that we're using that is exposing us because when was the last time you have. How about the firmware in your router or your wifi, right? Some of the devices that I recommend to people, and if you have any questions, just email me M [email protected].

[01:07:19] I can give you recommendations, even if you're a home user. Although my business obviously is working with businesses on what kind of wifi to buy, what you should get, what you should do. I don't charge for any of that stuff. Okay. You get it. But you have to ask. [email protected]. So you get this information and you go ahead and you buy whatever it is, but you don't keep it up to date, which is why I tend to only recommend stuff that automatically updates.

[01:07:48] But that also means every few years you're going to have to replace it because unless you're using the good Cisco equipment where you can get a seven year life out of it you're not gonna find that in consumer grid. So what's happened here. I'm going to pull this up on my screen for people watching this on YouTube or on rumble.

[01:08:07] But here is a thing that came straight out of our friends here from the FBI. This is from CSO. This is a a magazine that I do follow. But they're talking about what they call psych clock. Blink. So the article says for the second time in a year, the FBI has used search and seizure warrant to clean malware from devices owned by private businesses and users without their explicit approval.

[01:08:40] The FBI used this approach to disrupt a botnet, believed to be the creation of right. Government hackers. So the calling this SYEP clock cycle clubs, blink malware discovered earlier this year. So here's the problem. What do you do if you're the federal government, how do you try and keep your country safe?

[01:09:05] Now we know. We've got these military contractors. They make missiles that take out missiles, right? The provide defensive systems. You've heard of iron dome from years ago, all the way through all of the current stuff. That's what they do, but what do they do? What can they do when there's a botnet? A botnet is where there are multiple computers in this case, probably tens of thousands of computers located in the United States that are acting like sleeper.

[01:09:36] They sit there and they wait for commands as to what they should do. Should they try and attack a machine? Should they try and spread more? Malware, what should they be doing? And the, these things are vicious. They are absolutely nasty. And in this case, we're looking at Russian malware. So Russia effectively like the Americans.

[01:09:59] You might remember that TV show. It was great show, but that. Computers that are owned by you and me and our businesses and government agencies that are under the control of the Russians. Now you don't even know it. You're using your computer or you're playing games. You're going to Facebook, whatever it is you do on your computer.

[01:10:20] Your computer is under command and control of the Russians. So the FBI goes to a court and says, Hey, we've got to go ahead and shut this down. We need a warrant. They get the warrant and the search and seizure warrant lets them now. Get on to these machines that are part of the bot net or the controlling machines for the bot net, and either remove the malware or go ahead and take control of the botnet themselves.

[01:10:49] So it can't be used. And by the way, our friends at Microsoft they've gotten involved in this too, which is really frankly, cool in shutting down some of these botnets, Hey, I want to encourage everyone. Take a couple of minutes, go to Craig peterson.com/subscribe. That's Craig Peterson. CREI G P T R S O N.

[01:11:12] And subscribe, and I'll be sending you a special report on passwords. Plus two more. I send out the most popular special reports that anybody has ever asked for.

[01:11:25] Hey, I've got a little bit more to discuss on what's happening with Russia and Microsoft and more, but I'm also going to talk about QR codes. There is a great explanation. That's in your newsletter from Monday about why you shouldn't trust him.

[01:11:41] Let's finish up this Russian thing. And then we're going to get into why you cannot trust QR codes and a brand new way.

[01:11:51] The bad guys are using QR codes to really mess with us. Now, if you're watching over on either YouTube or on rumble, you'll see this. Let me pull up my screen for you. But here we go. Okay. This is very interesting. Then the last segment, we talked a little bit about what our friends over at the FBI had been doing, which is they have been removing malware from people's computers because people haven't been keeping their computers up-to-date right.

[01:12:26] Part of the botnets. So we explained. At the FBI, isn't the only one out there trying to stop these Russians and the hackers anonymous has been very big at it. In fact, let me pull up this other article. This is from security affairs. And here we go. And it's talking about this whole army of these anonymous hackers.

[01:12:50] Now none of us have been a nightmare for many businesses that they didn't like. I had an anonymous we'll go ahead and they'll do usually pretty basic stuff. They'll do denial of service attacks and some other things, so they don't like you because of. The don't say gay bill in Florida, and, without bothering to do any research, they'll just start attacking organizations that support it, or organizations that don't support it depending on how they want to do it. So this is an interesting article here, because it's talking about these various. Websites that they've hacked. Now, some of them are government site and some of them are private industries. Now, one of the cool things, bad things about hacking private industry and releasing the emails is now the competitors to these businesses know what they're doing.

[01:13:46] And in some cases there's proprietary technology that's being released. Now, when it comes to Russian proprietary technology. The Western world doesn't care a whole lot about some of it, but here's some examples of what these hacktivists of GoDaddy. This is a company called forest 37,000 emails stolen from the company, Russian logging and wood manufacturing firm.

[01:14:09] Again, it would give a little bit of an idea into the whole Russian, what are they doing? In the forest industry. This one, I think is a little more concerning for the Russians Aero gap. This is an engineering company that focuses in the oil and gas industry. Their clients include a whole bunch of Russian companies.

[01:14:30] They've leaked approximately 100,000 emails from Aero gas. That is a huge deal because so much of the country's revenue, the number one industry in Russia is oil and gas. Petro Fort one of the largest office space and business centers in St. Petersburg, the hackers have leaked approximately 300,000 emails from Petro fork.

[01:14:56] Again, you can use that to find out what's happening in your economy. What. Doing how are businesses doing? Are they going to go under so you can see some tweets here. I've got them up on my screen on YouTube and rumble anonymous. What they're saying that they've done and you can follow anonymous directly on Twitter.

[01:15:14] Particularly fond of them. They've done a lot of things that I disagree with. This is really telling us about a whole new approach to warfare, right back in the day, you and I couldn't get involved, we could potentially take up arms and go and fight right there and think about the Spanish American war.

[01:15:33] Think about what's happening now in Ukraine, where Americans have just gone over there. Taken up firearms in order to help them defend Ukraine. People who are maybe of Ukrainian descent, maybe not right. We have never seen this type of involvement by average citizens because anonymous is not like some big fancy company or government agency anonymous is a bunch of people who are trying to be anonymous and do something.

[01:16:05] So they stole 145 gigabytes. Look at this. It's just crazy. So here. The anonymous Twitter thread itself, right? Talking about what. It's absolutely incredible. Incredible. So that's what anonymous is up to. They are hacking Russia and they're hacking Russia in a big way. Now, next stop. We have our friends at Microsoft.

[01:16:30] Microsoft has been seizing Russian domains that they are accusing of having been linked to these Russian hackers that have been going after think tanks and government agencies in the U S and the. He knew, I shouldn't say which I'm sure includes the UK cause UK has gotten involved. So this article from the verge is talking about how Microsoft has seized seven domains, belonging to fancy bear apt 28, which is we've seen them active in a number of companies here, right in the Northeast United States.

[01:17:13] These companies who are. Trying to provide materials, software, hardware for government contracts, right? So they're not even direct government contractors for the feds. They are just a sub contractors. And then we've seen fancy bear in there. We've seen the Chinese in these companies. It's incredible.

[01:17:34] They have no. DIA that all of their intellectual property is being stolen, which is why the federal government has started cracking down on contractors and subcontractors. And there's this whole paragraph 70 12 thing. We're getting geeky here, but companies that have to protect even unclassified information, confidential, classified, and they haven't been so Microsoft.

[01:18:01] Obtained a court order. You can see this on my screen, over at YouTube and at rumble to take control of each domain on April six, that then started redirecting them to a sinkhole. So what they do is they take control of the DNS for the domain. So the root name servers, now, point to a Microsoft name server, and then send them to a sinkhole.

[01:18:24] A sinkhole is basically nowhere you go there. There's nothing on the site, right? Or in this case also servers used by cybersecurity experts to capture and analyze malicious connections. And they'll do this. Oftentimes, when we're talking about these botnets, like we talked about a little earlier today, so apparently they're trying to establish long-term access to the system.

[01:18:48] So the targets, what did we just talk about? Long-term acts. But net, right? That's what button that saw. So Microsoft has gotten involved. They've been doing this now for a little while. It's obviously not their normal business model, but it is something that they've been doing. They were also, by the way, the fancy bear link to these cyber attacks on the DNC in 2016.

[01:19:12] And they also targeted the UFC election in 2020, which is why, part of the reason why anyways, don't use electronic equipment for our elections, have paper ballot, have people count those ballots yet it takes longer. You can't have the instant thing on TV, which is why all of these new services, they all don't do that.

[01:19:34] That's ridiculous. But it's the only thing we can guarantee that these guys, like I got it up on the screen again. Fancy bear the Chinese et cetera. It's the only way they can get in. And if we were doing paper ballots and we had bipartisan people counting the ballots and independence, counting the ballots, observing this, we wouldn't have all of these problems that we had with the last election where people were saying it was stolen.

[01:20:03] It was hacked. How do we know it was stolen? How do we know it? Wasn't stolen? How, go back to paper ballots, get rid of the scanning machines and particularly get rid of these electronic voting machines where you touch the screen to cast your vote. Those things are ridiculous. What if there's a software bug in it?

[01:20:21] How can you go back and change the vote? People that complained about it again, and wait a minute. I voted for this guy and you had to record my vote for the other guy. It's ridiculous. Anyways. Back to QR codes. Okay. I'm going to pull this up on this screen because I think this is a cool article here.

[01:20:40] This is from a, actually a site over in India. It's called scroll.in, and they're talking in here about how hazardous it can be. To use QR codes. Now they're not saying don't use QR codes, we've all had to use them. I've got up on my screen, this picture of being at a table. And you scan the QR code in order to get the menu.

[01:21:03] In order to order, I did that. I was in Vermont and we were riding motorcycles or buddy, and I go into the little tiny. Restaurant, small restaurant and I had a half a dozen tables and they didn't have menus. You scanned it, the QR code that was there on the table and you placed your order. And off it goes a lot of places they've been doing that with menus.

[01:21:27] You've seen that more and more saves them money as well and lets them change their prices more frequently. Yeah. Thanks for that inflation guys. Why shouldn't you use these QR codes? Why should you be extra careful? Here's the answer. QR codes are the URL of a webpage. That's the bottom line. Would you click a random URL that came in an email?

[01:21:53] Would you click on a random URL in an ad or on a web page? We certainly know better than to cook URLs in our email. But that's exactly what the QR code is. And on top of it, the URL in a QR code tends to be what we call a shortened URL. So it might be Bitly, so might be bit.ally/and then some random characters.

[01:22:19] How do you know where it's going to take? You don't all you know, is it's going to take you to Bitly, but that Bitly URL could be sending you to a malicious site. And now your phone could be hacked. It could be using your phone for Bitcoin mining for who knows what. So be very careful and the bad guys are using these in a different way that you might not have seen before, which is they are embedding QR code graphics.

[01:22:50] Into emails. And they're thinking that people are going to hold up their phone to the email and what are they going to do? They're going to scan the QR code that was in their email. And now they're in trouble. Yeah, that's simple. Hey, visit me online. Craig peterson.com. Make sure you sign up for my newsletter.

[01:23:08] Craig peterson.com/subscribe course, Craig Peterson, S O n.com. And I'm going to send you. Top three special reports, absolutely free. We got to take care of these bad guys.